Alerts List
AL2023_19 New backdoor malware delivered via watering hole attack (6th March 2023)
Description The Advanced Persistent Threat (APT) actor tracked as Earth Kitsune was seen utilizing a watering hole attack to spread a new backdoor m . . . Read more

Date Publish: Mar 6th 23
AL2023_18 New Mirai variant targets Linux devices (February 21, 2023)
Description A new Mirai malware variant tracked as V3G4 was seen exploiting over ten vulnerabilities to breach Linux devices and establish them as a . . . Read more

Date Publish: Feb 21st 23
AL2023_17 Microsoft IIS servers targeted with new backdoor malware (February 17, 2023)
Description   The Symantec Threat Hunter Team recently discovered a new malware called Frebniis that is targeting Microsoft Internet Information Servi . . . Read more

Date Publish: Feb 17th 23
AL2023_16 New malware used to steal data from Windows devices and phones (February 17, 2023)
Description The APT threat group known as RedEyes is utilizing a new stealthy and evasive malware dubbed M2RAT to steal data from Windows devices an . . . Read more

Date Publish: Feb 17th 23
AL2023_15 Hackers use Microsoft Visual Studio add-ons as weapons to spread malware (16th February 2023)
Description After the disappearance of macros in Microsoft Office files, recent reports say that a different alternative way is becoming more and mor . . . Read more

Date Publish: Feb 16th 23
AL2023_14 GoAnywhere MFT zero-day vulnerability discovered (February 16, 2023)
Description The developers at Fortra warned users of a zero-day vulnerability that affects its GoAnywhere Managed File Transfer (MFT) solution that . . . Read more

Date Publish: Feb 16th 23
AL2023_13 VMware ESXi servers worldwide targeted by ransomware (8th February 2023)
Description The French Computer Incident Response team (CERT-FR) issued a warning that attackers are actively targeting unpatched VMware ESXi servers . . . Read more

Date Publish: Feb 8th 23
AL2023_12 New ransomware advertised on the Dark Web (6th February2023)
Description   Researchers at Resecurity have identified a relatively new ransomware-as-a-service (RaaS) family called Nevada ransomware. Summary  This . . . Read more

Date Publish: Feb 6th 23
AL2023_11 New Golang-based info stealer malware emerges (1st February 2023)
Description A new Golang-based information stealer malware called Titan Stealer was seen being showcased by a threat actor through their Telegram.&n . . . Read more

Date Publish: Feb 1st 23
AL2023_10 Windows CryptoAPI spoofing bug exploit released (1st February 2023)
Description Researchers have released proof of concept exploit code for a critical Windows CryptoAPI vulnerability which allows MD5-collision certif . . . Read more

Date Publish: Feb 1st 23
AL2023_09 New Python-based malware campaign targets Windows (1st February 2023)
Summary Researchers at Securonix have recently discovered a new, stealthy Python-based malware that features remote access trojan (RAT) capabilities . . . Read more

Date Publish: Feb 1st 23
AL2023_08 Android users should be on the lookout for new hook malware with RAT capabilities. (31st January 20
Description   A new Android malware known as “Hook” can remotely manage mobile devices with accessibility services and access files . . . Read more

Date Publish: Jan 31st 23